CVE-2018-16605

D-Link DIR-600M devices allow XSS via the Hostname and Username fields in the Dynamic DNS Configuration page.
References
Link Resource
https://www.youtube.com/watch?v=BvZJ_e2BH_M&feature=youtu.be Exploit Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:dlink:dir-600m_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-600m:-:*:*:*:*:*:*:*

Information

Published : 2018-09-12 09:29

Updated : 2021-04-23 08:16


NVD link : CVE-2018-16605

Mitre link : CVE-2018-16605


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

dlink

  • dir-600m_firmware
  • dir-600m